+1.813.321.0987

InfoSec Articles (03/29/21 – 04/12/21)

In this first half of April, we noticed that cyber threats are spreading all over the world and involve major investigations. This new threat, which we’ve named Janeleiro, attempts to deceive its victims with pop-up windows designed to look like the websites of some...

InfoSec Articles (03/15/21 – 03/29/21)

In this second half of March, we observed an interesting email campaign by a threat actor we track as TA800. They distributed a new malware we are calling NimzaLoader. Also, another ransomware gang has started to target vulnerable Exchange servers with another...

InfoSec Articles (03/01/21 – 03/15/21)

In the first half of March, we recently observed a new series of Microsoft-themed phishing attacks. Also, with ransomware becoming the most significant cybersecurity threat faced by organizations, we found a distinct shift in the cyber threat landscape.   ...

InfoSec Articles (02/15/21 – 03/01/21)

In the last two weeks’ worth of infosec articles, we saw a lot of writing about APT activities and even a phishing attack method that uses Morse code to disguise malicious URLs. The Lookout article about the Confucious APT’s Android Spyware includes an...

InfoSec Articles (01/31/21 – 02/14/21)

Onto the 2nd month of 2021, and we have seen supply-chain attacks, phishing campaigns, botnets, and ransomware such as the HelloKitty ransomware. CD Project disclosed that they were the target of HelloKitty ransomware attack that encrypted devices on their network and...

InfoSec Articles (01/16/21 – 01/30/21)

On to the end of January and we’re seeing banking malware such as Vadokrist and many others. Vadokrist is written in Delphi and has an unusually large amount of unused code in the binaries. It is believed that this is an attempt to evade detection and dissuade...